Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Secure buyer–seller watermarking protocol

Secure buyer–seller watermarking protocol

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

In the existing watermarking protocols, a trusted third party (TTP) is introduced to guarantee that a protocol is fair to both the seller and buyer in a digital content transaction. However, the TTP decreases the security and affects the protocol implementation. To address this issue, in this article a secure buyer–seller watermarking protocol without the assistance of a TTP is proposed in which there are only two participants, a seller and a buyer. Based on the idea of sharing a secret, a watermark embedded in digital content to trace piracy is composed of two pieces of secret information, one produced by the seller and one by the buyer. Since neither knows the exact watermark, the buyer cannot remove the watermark from watermarked digital content, and at the same time the seller cannot fabricate piracy to frame an innocent buyer. In other words, the proposed protocol can trace piracy and protect the customer's rights. In addition, because no third party is introduced into the proposed protocol, the problem of a seller (or a buyer) colluding with a third party to cheat the buyer (or the seller), namely, the conspiracy problem, can be avoided.

References

    1. 1)
      • Goi, B.-M., Phan, R.C.-W., Yang, Y., Bao, F., Deng, R.H., Siddiqi, M.U.: `Cryptanalysis of two anonymous buyer–seller watermarking protocols and an improvement for true anonymity', Proc. Applied Cryptography and Network Security, 2004, 3089, p. 369–382, LNCS.
    2. 2)
      • L. Qiao , K. Nahrstedt . Watermarking schemes and protocols for protecting rightful ownerships and customer's rights. J. Vis. Commun. Image Represent , 3 , 194 - 210
    3. 3)
      • C.-L. Lei , P.-L. Yu , P.-L. Tsai , M.-H. Chan . An efficient and anonymous buyer–seller watermarking protocol. IEEE Trans. Image Process , 12 , 1618 - 1626
    4. 4)
      • Choi, J.-G., Sakurai, K., Park, J.-H.: `Does it need trusted third party? Design of buyer–seller watermarking protocol without trusted third party', Proc. Applied Cryptography and Network Security, 2003, 2846, p. 265–279, LNCS.
    5. 5)
      • Paillier, P.: `Public key cryptosystems based on composite degree residuosity classes', Proc. Eurocrypt'99, 1999, 1592, p. 223–238, LNCS.
    6. 6)
      • I.J. Cox , J. Kilian , T. Leighton , T. Shamoon . Secure spread spectrum watermarking for multimedia. IEEE Trans. Image Process , 12 , 1673 - 1687
    7. 7)
      • Bresson, E., Catalano, D., Pointcheval, D.: `A simple public key cryptosystem with a double trapdoor decryption mechanism and its applications', Proc. Aciacrypt 2003, 2003, 2894, p. 37–54, LNCS.
    8. 8)
      • N. Memon , P.W. Wong . A buyer–seller watermarking protocol. IEEE Trans. Image Process , 4 , 643 - 649
    9. 9)
      • Ju, H.S., Kim, H.J., Lee, D.H., Lim, J.I.: `An anonymous buyer–seller watermarking protocol with anonymity control', Proc. ICISC, 2002, 2587, p. 421–432, LNCS.
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-ifs_20055069
Loading

Related content

content/journals/10.1049/ip-ifs_20055069
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address